2015-07-07T10:50:00Z

What advice do you have for others considering One Identity Active Roles?

Julia Miller - PeerSpot reviewer
  • 0
  • 4
PeerSpot user
13

13 Answers

NS
Real User
Top 5
2023-10-04T09:49:00Z
Oct 4, 2023

I'm a project manager. I can't compare the solution to anything else. We don't use anything else, and we've not used anything else for many years. I'd recommend the solution to others. It's a great tool. I'd rate the solution seven out of ten.

Search for a product comparison
LA
Real User
Top 20
2023-07-12T12:22:00Z
Jul 12, 2023

I don't believe the solution enables you to create a user in the cloud and give them access to resources through a single workflow; not out of the box. You could certainly create that, but we don't do that. We use Azure AD Connect for that. We create the user account on-prem, and Azure AD Connect will create that user in the cloud for us. Definitely do a PoC, but I would recommend Active Roles for a small company. I don't know if it would actually scale. You have to write custom scripts for a lot of it, whereas built-in functionality would generally be quicker. But for small companies of 2,000 employees, and maybe a little bit bigger, it's a great product. It's so much easier and cheaper than any of its arrivals.

SameerPalav - PeerSpot reviewer
Real User
Top 10
2023-05-24T11:18:00Z
May 24, 2023

I give the solution an eight out of ten. Although small companies can use the solution, it is not essential for them. However, it is recommended for medium and large organizations. One Identity Active Roles exist because of the shortfalls in Active Directory. Before implementing One Identity Active Roles, it is important to identify the pain areas and challenges that the solution can address. This solution provides a lot of options and is highly customizable, so it is important to start with the key pain areas and challenges that the organization is facing. By doing so, the organization can gradually increase the scope of the implementation and reduce delays in automating or executing certain tasks. It is common for people in organizations to resist change. They often prefer to work in the same way they have always worked, with the same tools and processes. In order to get people to adopt a new solution, such as One Identity Active Roles, it is important to convince them of the benefits of the change. This can be done by demonstrating how the new solution will improve efficiency, reduce costs, or increase security. It is also important to get buy-in from both the top management and the technical staff. Once everyone is on board, the change is much more likely to be successful.

FJ
Real User
Top 20
2022-12-02T13:06:00Z
Dec 2, 2022

I rate One Identity Active Roles eight out of 10. It has an unattractive web UI. If they could fix that and make it more configurable, I would give it a 10. My advice to future users is to integrate as many applications as you can into this and use all the dynamic groups.

GN
Real User
2021-04-19T23:14:00Z
Apr 19, 2021

It is a good tool and anybody who works with Microsoft Active Directory and Azure can definitely benefit from using Active Roles. But it can be challenging to get Active Roles and Azure to play nicely together, depending on how your company is configured. For some organizations, I could see that the product could help move staff to more important IT initiatives, but we don't use it at a level that it would help us in that capacity. The big lesson learned—and it would depend on various people's skill levels or proficiency— for a new implementation where you're working with Azure and not Office 365, would be to budget for at least a one- or two-day session with Professional Services. That would save you a lot of time, and in terms of hourly costs, you would actually probably end up saving money by buying the Professional Services session. I am in the process of scheduling a meeting with One Identity Professional Services to start using Active Roles for migration from AD to Azure AD. We've tried to mesh our Active Roles implementation with our new Azure setup and it's been challenging. Added support is definitely needed to get over the last few humps there. I do find it a very useful tool. I have researched other players in the field and there's not a lot out there. Active Roles has the edge. I don't see us moving to a different product, but the biggest frustration has been getting enough support out of support.

BP
Real User
2020-12-01T05:04:00Z
Dec 1, 2020

If you're going to implement it out-of-the box, off-the-shelf, exactly as it's meant to be, you should be able to do it on your own. It's pretty straightforward. If you intend to do anything else with it, a good integrator is key. The biggest lesson we've learned is that the flexibility and the extensibility of this platform allowed us to achieve far more efficiencies than we ever expected. What became the short-term certainly isn't going to be the long-term, but it proved credibility here, and that was what was really important. It gave us the credibility that we could do what we said we were going to do: take us off of a legacy tool that was broken, make things more efficient, and close the gaps until we could put in the full-blown solution.

Learn what your peers think about One Identity Active Roles. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
Kiril - PeerSpot reviewer
Real User
2020-10-08T07:25:00Z
Oct 8, 2020

My advice would be to make sure that you have a full-time team assigned to the solution. Take your time for the onboarding. It takes more time than we initially thought. I would rate One Identity Active Roles a seven out of ten.

GS
Real User
2020-10-04T06:40:00Z
Oct 4, 2020

If you have a need to put controls on your Active Directory environment, and there is significant manual work to put those controls in place, regardless of their effectiveness, or you have a risky native configuration that has to be addressed, my advice is that a solution like this is going to do the job pretty brilliantly. It is a great solution with a lot of capabilities. It provides different types of value for each of the capabilities that it has. Over a decade, this solution has done its job. It's a very stable system, easy to implement, easy to upgrade, and has very low operation maintenance costs. We are a very happy customer of Active Roles.

NP
Real User
2020-09-23T06:10:00Z
Sep 23, 2020

If you are very new to the product and want to get your money's worth out of it when you utilize it, because it has a lot of features, use an implementer or get some consulting time to make sure that you're utilizing it to its full potential. Biggest lesson learnt: Our IT staff, prior to using this, never really followed instructions. We're not using Azure Active Directory with Active Roles in any way. We do love that we can manage multiple Active Directories from one console and have that single pane of glass on-prem. We have multiple Active Directory environments, so we can manage them and see them all in one place. It's not integrated with a PAM solution at this time. We've thought about it, but we're not there yet. I would rate this solution a 10 out of 10.

DF
Real User
2019-04-10T07:57:00Z
Apr 10, 2019

Test it. Whenever you test it in your real environment, you normally want it. If you talk with an AD administrator about this solution and you display the features: How you save time, how you avoid errors, etc. It's a really good product. The main problem is getting companies to pay money for the product, but all AD administrators want to have this solution.

MT
Real User
2019-04-04T06:32:00Z
Apr 4, 2019

My advice would be to certainly consider Active Roles and, depending on the size of the organization, consider integrating it with Starling as well. I know the solution is extensible through cloud-delivered services but we don't use those currently. I would rate Active Roles a nine out of ten, based on the convenience it's given us.

MS
Real User
2019-04-03T06:21:00Z
Apr 3, 2019

I would give this solution a nine out of ten. There's always room for improvement. With every product, nothing is completely done. But this product is definitely up there.

SP
Real User
2015-07-07T10:50:00Z
Jul 7, 2015

This product has tremendous potential. It can be used to automate a lot of day to day activities. I always tell my customers, list down all your requirements, pain areas, and day to day tasks. Prioritize them, and use this tool to automate these tasks as per priority.

One Identity Active Roles is a highly regarded solution for Active Directory (AD) security and account management. One Identity Active Roles will enhance group, account, and directory management while eradicating the need for manual processes. The end result is a significant increase in the overall speed, efficiency, and security of the organization. Using One Identity Active Roles, users can: Easily increase and strengthen native attributes of Active Directory (AD) and Azure AD. Quickly...
Download One Identity Active Roles ReportRead more